Vous êtes sur la page 1sur 11

SEAD: Secure Efficient Distance Vector Routing

for Mobile Wireless Ad Hoc Networks

Yih-Chun Hu David B. Johnson Adrian Perrig


Rice University Rice University University of California, Berkeley
yihchun@cs.cmu.edu dbj@cs.rice.edu perrig@cs.berkeley.edu

Abstract needed. They can thus be used in scenarios where no in-


frastructure exists, or where the existing infrastructure does
An ad hoc network is a collection of wireless comput-
not meet application requirements for reasons such as se-
ers (nodes), communicating among themselves over possi-
curity, cost, or quality. Examples of applications for ad hoc
bly multihop paths, without the help of any infrastructure
networks range from military operations and emergency dis-
such as base stations or access points. Although many pre-
aster relief, to community networking and interaction be-
vious ad hoc network routing protocols have been based
tween attendees at a meeting or students during a lecture.
in part on distance vector approaches, they have generally
In these and other applications of ad hoc networking, secu-
assumed a trusted environment. In this paper, we design
rity in the routing protocol is necessary in order to guard
and evaluate the Secure Efficient Ad hoc Distance vector
against attacks such as malicious routing misdirection, but
routing protocol (SEAD), a secure ad hoc network routing
relatively little previous work has been done in securing
protocol based on the design of the Destination-Sequenced
ad hoc network routing protocols.
Distance-Vector routing protocol (DSDV). In order to sup-
port use with nodes of limited CPU processing capability, Secure ad hoc network routing protocols are difficult to
and to guard against Denial-of-Service (DoS) attacks in design, due to the generally highly dynamic nature of an
which an attacker attempts to cause other nodes to consume ad hoc network and due to the need to operate efficiently
excess network bandwidth or processing time, we use effi- with limited resources, including network bandwidth and
cient one-way hash functions and do not use asymmetric the CPU processing capacity, memory, and battery power
cryptographic operations in the protocol. SEAD performs (energy) of each individual node in the network. Existing
well over the range of scenarios we tested, and is robust insecure ad hoc network routing protocols are often highly
against multiple uncoordinated attackers creating incorrect optimized to spread new routing information quickly as con-
routing state in any other node, even in spite of any active ditions change, requiring more rapid and often more fre-
attackers or compromised nodes in the network. quent routing protocol interaction between nodes than is
typical in a traditional (e.g., wired and stationary) network.
Expensive and cumbersome security mechanisms can de-
1. Introduction lay or prevent such exchanges of routing information, lead-
In a mobile wireless ad hoc network, computers (nodes) ing to reduced routing effectiveness, and may consume ex-
in the network cooperate to forward packets for each other, cessive network or node resources, leading to many new
due to the limited wireless transmission range of each in- opportunities for possible Denial-of-Service (DoS) attacks
dividual node. The network route from some sender node through the routing protocol.
to a destination node may require a number of intermediate Routing protocols for ad hoc networks generally can be
nodes to forward packets to create a “multihop” path from divided into two main categories: periodic protocols and
this sender to this destination. The role of the routing pro- on-demand protocols. In a periodic (or proactive) routing
tocol in an ad hoc network is to allow nodes to learn such protocol, nodes periodically exchange routing information
multihop paths. Since the nodes in the network may move at with other nodes in an attempt to have each node always
any time, or may even move continuously, and since sources know a current route to all destinations (e.g., [4, 5, 8, 10,
of wireless interference and wireless transmission propaga- 21, 28, 31]). In an on-demand (or reactive) protocol, on
tion conditions may change frequently, the routing protocol the other hand, nodes exchange routing information only
must also be able to react to these changes and to learn new when needed, with a node attempting to discover a route to
routes to maintain connectivity. some destination only when it has a packet to send to that
Ad hoc networks require no centralized administration destination (e.g., [20, 30, 32]). In addition, some ad hoc
or fixed network infrastructure such as base stations or ac- network routing protocols are hybrids of periodic and on-
cess points, and can be quickly and inexpensively set up as demand mechanisms (e.g., [12]).
Each style of ad hoc network routing protocol has ad- ment and are efficient in terms of memory and CPU process-
vantages and disadvantages. In this paper, we focus on se- ing capacity required at each node. A popular example of
curing ad hoc network routing using periodic (or proactive) a distance vector routing protocol is RIP [14, 26], which is
protocols, and in particular, using distance vector routing widely used in IP networks of moderate size. Distance vec-
protocols. Distance vector routing protocols are easy to im- tor routing can be used for routing within an ad hoc network
plement, require relatively little memory or CPU process- by having each node in the network act as a router and par-
ing capacity compared to other types of routing protocols, ticipate in the routing protocol.
and are widely used in networks of moderate size within the In distance vector routing, each router maintains a rout-
(wired) Internet [14, 25, 26]. A number of proposed peri- ing table listing all possible destinations within the network.
odic ad hoc network routing protocols are based on adapting Each entry in a node’s routing table contains the address
the basic distance vector routing protocol design for use in (identity) of some destination, this node’s shortest known
mobile wireless ad hoc networks, including PRNET [21], distance (usually in number of hops) to that destination, and
DSDV [31], WRP [28], WIRP [10], and ADV [5]. Distance the address of this node’s neighbor router that is the first hop
vector routing has also been used for routing within a zone on this shortest route to that destination; the distance to the
in the ZRP hybrid ad hoc network routing protocol [12]. destination is known as the metric in that table entry. When
We present the design and evaluation of a new secure routing a packet to some destination, the node transmits the
ad hoc network routing protocol using distance vector rout- packet to the indicated neighbor router, and each router in
ing. Our protocol, which we call the Secure Efficient Ad hoc turn uses its own routing table to forward the packet along
Distance vector routing protocol (SEAD), is robust against its next hop toward the destination.
multiple uncoordinated attackers creating incorrect routing To maintain the routing tables, each node periodically
state in any other node, even in spite of active attackers or transmits a routing update to to each of its neighbor routers,
compromised nodes in the network. We base the design containing the information from its own routing table. Each
of SEAD in part on the Destination-Sequenced Distance- node uses this information advertised by its neighbors to
Vector ad hoc network routing protocol (DSDV) [31]. In or- update its own table, so that its route for each destination
der to support use of SEAD with nodes of limited CPU pro- uses as a next hop the neighbor that advertised the smallest
cessing capability, and to guard against Denial-of-Service metric in its update for that destination; the node sets the
attacks in which an attacker attempts to cause other nodes to metric in its table entry for that destination to 1 (hop) more
consume excess network bandwidth or processing time, we than the metric in that neighbor’s update. A common opti-
use efficient one-way hash functions and do not use asym- mization to this basic procedure to spread changed routing
metric cryptographic operations in the protocol. information through the network more quickly is the use
In Section 2 of this paper, we summarize the basic oper- of triggered updates, in which a node transmits a new up-
ation of distance vector routing, and we describe the DSDV date about some destination as soon as the metric in its table
ad hoc network routing protocol on which we base our work. entry for that destination changes, rather than waiting for its
Section 3 presents our assumptions about the network and next scheduled periodic update to be sent.
nodes involved in the ad hoc network. In Section 4, we Distance vector routing protocols are simple, but they
describe possible attacks on distance vector routing proto- cannot guarantee not to produce routing loops between dif-
cols and specifically on DSDV routing, and in Section 5, we
ferent nodes for some destination. Such loops are eventu-
present the design of SEAD, our ad hoc network distance
ally resolved by the protocol through many rounds of rout-
vector routing protocol that protects against those attacks.
ing table updates in what is known as “counting to infinity”
Section 6 presents the results of a simulation-based study
in the metric for this destination; to reduce time needed for
of the performance of SEAD in ad hoc networks of 50 mo-
this resolution, the maximum metric value allowed by the
bile nodes, comparing its performance to that of the origi-
protocol is typically defined to be relatively small, such as
nal (insecure) DSDV protocol; we show the overhead cre-
15 as is used in RIP [14, 26]. To further reduce these prob-
ated by the security mechanisms and the impact of these
lems, a number of extensions, such as split horizon and split
mechanisms on the protocol’s ability to successfully route
horizon with poisoned reverse [14, 26], are widely used.
packets. In Section 7, we discuss related work, and finally,
These extensions, however, can still allow some loops, and
in Section 8, we present conclusions.
the possible problems that can create routing loops are more
common in wireless and mobile networks such as ad hoc
2. Distance vector routing and DSDV networks, due to the motion of the nodes and the possible
A distance vector routing protocol finds shortest paths changes in wireless propagation conditions.
between nodes in the network through a distributed imple- The primary improvement for ad hoc networks made in
mentation of the classical Bellman-Ford algorithm. As noted DSDV over standard distance vector routing is the addition
in Section 1, distance vector protocols are easy to imple- of a sequence number in each routing table entry. The use of
this sequence number prevents routing loops caused by up- Network physical layer and MAC layer attacks are be-
dates being applied out of order; this problem may be com- yond the scope of this paper. Use of spread spectrum has
mon over multihop wireless transmission, since the routing been studied for securing the physical layer against jam-
information may spread along many different paths through ming [37]. MAC protocols that do not employ some form
the network. Each node maintains an even sequence num- of carrier sense, such as ALOHA and Slotted ALOHA [1],
ber that it includes in each routing update that it sends, and are less vulnerable to Denial-of-Service attacks, although
each entry in a node’s routing table is tagged with the most they generally use the channel less efficiently.
recent sequence number it knows for that destination. When We assume that the wireless network may drop, corrupt,
a node detects a broken link to a neighbor, the node creates duplicate, or reorder packets. We also assume that the MAC
a new routing update for that neighbor as a destination, with layer contains some level of redundancy to detect randomly
an “infinite” metric and the next odd sequence number after corrupted packets; however, this mechanism is not designed
the even sequence number in its corresponding routing ta- to replace cryptographic authentication mechanisms.
ble entry. When a node receives a routing update, for each The network diameter of an ad hoc network is the maxi-
destination in the update, the node prefers this newly ad- mum, across all pairs of nodes in the network, of the length
vertised route if the sequence number is greater than in the of the optimal route between that pair of nodes. As noted in
corresponding entry currently in the node’s routing table, Section 2, standard distance vector routing protocols limit
or if the sequence numbers are equal and the new metric is the maximum metric value (and thus the maximum network
lower than in the node’s current table entry for that destina- diameter supported by the protocol). We also limit the max-
tion; if the sequence number in the update is less than the imum network diameter, and we use m 1 to denote this
current sequence number in the table entry, the new update upper bound, such that all routes that can be used by the
for that destination is ignored. routing protocol are of length less than m hops. Internal to
DSDV sends both periodic routing updates and triggered a node’s routing table, the value m can be used to denote
updates. These updates may be either a “full dump,” list- the infinity metric in distance vector routing, although in
ing all destinations, or an “incremental” update, listing only SEAD, entries in the routing table with an infinite metric
destinations for which the route has changed since the last are not included in routing update messages sent by a node.
full dump sent by that node. A node in DSDV chooses We assume that nodes in the ad hoc network may be re-
to send a triggered update when important routing changes source constrained. Thus, in securing our distance vector
should be communicated as soon as possible, although there ad hoc network routing protocol SEAD, we use efficient
are multiple interpretations suggested in the published de- one-way hash chains [24] rather than relying on expensive
scription of DSDV as to which changes should cause a trig- asymmetric cryptographic operations. Especially on CPU-
gered update. One interpretation suggests that the receipt of limited devices, symmetric cryptographic operations (such
a new metric for some destination should cause a triggered as block ciphers and hash functions) are three to four or-
update, while the alternative interpretation suggests that the ders of magnitude faster than asymmetric operations (such
receipt of a new sequence number also should cause a trig- as digital signatures).
gered update. The latter interpretation has been shown to A one-way hash chain is built on a one-way hash func-
outperform the former in detailed ad hoc network simula- tion. Like a normal hash function, a one-way hash function,
tions [6, 19] and is referred to as DSDV-SQ (for sequence H, maps an  input of any length to a fixed-length bit string.
number) to distinguish it from the interpretation based only Thus, H : 0  1  0  1  ρ, where ρ is the length in bits of
on metrics. the output of the hash function. The function H should be
simple to compute yet must be computationally infeasible in
general to invert. A more formal definition of one-way hash
3. Assumptions functions is provided by Goldwasser and Bellare [11], and
As a matter of terminology in this paper, we use the a number of such functions have been proposed, including
acronym “MAC” to refer to the network Medium Access MD5 [40] and SHA-1 [29].
Control protocol at the link layer, and not to a Message To create a one-way
 hash chain, a node chooses a random
Authentication Code used for authentication. initial value x  0  1  ρ and computes the list of values
We assume that all wireless links in the network are bidi- h0  h1  h2  h3 
 hn
rectional, since this is necessary for the distributed Bellman-
Ford algorithm of distance vector routing to function cor- where h0 x, and hi H  hi  1  for 0  i  n, for some
rectly. Specifically, if a node A’s wireless transmissions n. The node at initialization generates the elements of its
reach B, then B’s transmissions would reach A. Wireless hash chain as shown above, from “left to right” (in order
links are often bidirectional, and many MAC layers require of increasing subscript i) and then over time uses certain
bidirectional frame exchange to avoid collisions [18]. elements of the chain to secure its routing updates; in using
these values, the node progresses from “right to left” (in An attacker can modify an advertisement by changing
order of decreasing subscript i) within the generated chain. the destination, metric, or source address (and hence next-
Given an existing authenticated element of a one-way hop). For example, an attacker advertising a zero metric
hash chain, it is possible to verify elements later in the se- for all destinations can cause all nodes around it to route
quence of use within the chain (further to the “left,” or in or- packets for all destinations toward it rather than toward each
der of decreasing subscript). For example, given an authen- actual destination. Alternatively, an attacker can modify the
ticated hi value, a node can authenticate hi  3 by comput- source address of the advertisement, thus spreading inaccu-
ing H  H  H  hi  3    and verifying that the resulting value rate next-hop information.
equals hi . An attacker can mount a replay attack by sending an old
To use one-way hash chains for authentication, we as- advertisement to some node, in an attempt to get that node
sume some mechanism for a node to distribute an authentic to update its routing table with stale routes.
element such as hn from its generated hash chain. A tra- A more subtle type of attack is the creation of a wormhole
ditional approach for this key distribution is for a trusted in the network, using a pair of attacker nodes A and B linked
entity to sign public-key certificates for each node; each via a private network connection. In a wormhole, every
node can then use its public-key to sign new a hash chain packet that A receives from the ad hoc network, A forwards
element for itself. Hubaux, Buttyán, and Čapkun bootstrap through the wormhole to B, to then be forwarded normally
trust relationships from PGP-like certificates without rely- by B; similarly, B may send all ad hoc network packets to
ing on a trusted public key infrastructure [17]. Alterna- A. Such an attack potentially disrupts routing by short cir-
tively, a trusted node can securely distribute an authenti- cuiting the normal flow of routing packets, and the attackers
cated hash chain element using only symmetric-key cryp- may also create a virtual vertex cut of nodes in the network
tography [16, 36] or non-cryptographic approaches [42]. that they control. We describe the wormhole attack and so-
Since in SEAD, a node uses elements from its one-way lutions [35] and we give more details on the vertex cut and
hash chain in groups of m (Section 5.2), we assume that a other attackers [16] elsewhere.
node generates its hash chain so that n is divisible by m. An attacker may be a compromised node. If so, it will
When a node first enters the network, or after a node has have access to all cryptographic keys of that compromised
used most of its available hash chain elements, it can pick node, and it may cooperate with other attackers or compro-
a new random x, generate a new hash chain from this x, mised nodes.
and send the new generated hn value to a trusted entity or
an alternative authentication and distribution service, as de- 5. Securing distance vector routing
scribed above. 5.1. Basic design of SEAD
We base the design of our secure routing protocol SEAD
4. Attacks on the DSDV-SQ version [6] of the DSDV ad hoc network
routing protocol, as described in Section 2. In particular,
Kumar [23] and Smith et al [41] discuss attacks against to avoid long-lived routing loops in SEAD, we use desti-
distance vector routing protocols. In addition, in prior work nation sequence numbers, as in DSDV; we also use these
we presented some attacks against ad hoc network rout- destination sequence numbers to provide replay protection
ing protocols [16]. In this section, we summarize relevant of routing update messages in SEAD.
attacks. We differ from DSDV in that we do not use an average
An attacker can attempt to reduce the amount of rout- weighted settling time in sending triggered updates. To re-
ing information available to other nodes, by failing to ad- duce the number of redundant triggered updates, each node
vertise certain routes or by destroying or discarding routing in DSDV tracks, for each destination, the average time be-
packets or parts of routing packets. A node failing to adver- tween when the node receives the first update for some new
tise a route indicates its unwillingness to forward packets sequence number for that destination, and when it receives
for those destinations. We do not attempt to defend against the best update for that sequence number for it (with the
this attack, since the attacker could also otherwise drop data minimum metric among those received with that sequence
packets sent to those destinations. A node can drop routing number); when deciding to send a triggered update, each
packets it receives, in which case it becomes ignorant of DSDV node delays any triggered update for a destination
links available to it and fails to pass potentially improved for this average weighted settling time, in the hope of only
knowledge to its neighbors. This ignorance attack has even needing to send one triggered update, with the best metric,
more limited impact than failing to advertise routes that for that sequence number.
the node itself knows. Finally, an intruder can jam routing SEAD does not use such a delay, in order to prevent
packets; we will disregard such attacks in this paper, since attacks from nodes that might maliciously not use the delay.
prevention of such attacks begins at the physical layer. Since a node selects the first route it receives with highest
sequence number and lowest metric, an attacker could oth- signature generation and verification times of asymmetric
erwise attempt to cause more traffic to be routed through cryptography would reduce the resources that could oth-
itself, by avoiding the delay in its own triggered updates. erwise be used for running useful applications and doing
Such an attack could otherwise put the attacker in a position useful communication; this problem is more severe in an
to eavesdrop on, modify, or discard other nodes’ packets. ad hoc network than in a traditional (i.e., wired and station-
In addition, unlike DSDV, when a node detects that its ary) network due to the limited resources of nodes and links
next-hop link to some destination is broken, the node does in an ad hoc network, such as available bandwidth, CPU
not increment the sequence number for that destination in capacity, and battery power (energy).
its routing table when it sets the metric in that entry to infin- Instead, in securing routing in SEAD, we use efficient
ity. Since higher sequence numbers take priority, this node’s one-way hash chains [24]. The basic operation of a one-way
routing update with this new sequence number must be au- hash chain was described in Section 3. Each node in SEAD
thenticated, but we did not include a mechanism for authen- uses a specific single next element from its hash chain in
ticating these larger sequence numbers. Instead, the node each routing update that it sends about itself (metric 0).
flags its routing table entry for this destination to not ac- Based on this initial element, the one-way hash chain con-
cept any new updates for this same sequence number, effec- ceptually provides authentication for the lower bound of
tively preventing the possible routing loop and traditional the metric in other routing updates for this destination; the
distance vector “counting to infinity” problem [14, 26] that authentication provides only a lower bound on the metric,
could otherwise occur in this case. since it does not prevent a malicious node from claiming
the same metric as the node from which it heard this route.
5.2. Metric and sequence number authenticators In particular, the one-way hash function provides the prop-
erty that another node can only increase a metric in a rout-
In addition to the differences between our SEAD pro-
ing update, but cannot decrease it. Due to the properties
tocol and DSDV-SQ described in Section 5.1, the lower
of the one-way hash function, given any value in the hash
bound on each metric in a routing update in SEAD is se-
chain, an attacker cannot generate any value in the chain
cured through authentication; in addition, the receiver of
that will be used by this node in a future update that it sends
SEAD routing information also authenticates the sender (en-
about itself (a value to the “left” of the given value in the
sures that the routing information originates from the cor-
chain, with smaller subscript). Similarly, for each entry in
rect sender). We describe the authentication of the lower
its routing update describing a route to another destination,
bound on the distance metric in this section and the neigh-
the hash chain of that destination node allows the metric in
bor authentication in the following section. Whereas DSDV-
that entry to be authenticated by nodes receiving it.
SQ (and DSDV) are subject to all of the attacks in Section 4,
As noted in Section 3, we assume that an upper bound
SEAD thus resists those attacks. SEAD is robust against
can be placed on the diameter of the ad hoc network, and
multiple uncoordinated attackers creating incorrect routing
we use m 1 to denote this bound. Thus, within the routing
state in any other node, even in spite of active attackers or
protocol, all metrics in any routing update are less than m.
compromised nodes in the network. A description of the de-
The method used by SEAD for authenticating an entry in
tailed security properties provided by the complete SEAD
a routing update uses the sequence number in that entry to
protocol is provided in Section 6.1.
determine a contiguous group of m elements from that des-
One possible approach that could be used for authenti-
tination node’s hash chain, one element of which must be
cating routing updates in a distance vector routing protocol
used to authenticate that routing update. The particular el-
is for each node to sign each of its routing updates using
ement from this group of elements that must be used to au-
asymmetric cryptography. However, this approach raises
thenticate the entry is determined by the metric value being
three distinct problems for use in an ad hoc network.
sent in that entry. Specifically, if a node’s hash chain is the
First, an attacker could send a large number of arbitrary sequence of values
forged routing updates to some victim node, such that the
victim is forced to spend all of its CPU resources attempt- h0  h1  h2  h3 
 hn
ing to verify this stream of updates, creating an effective and n is divisible by m, then for a sequence number i in
Denial-of-Service attack; this attack would be particularly some routing update entry, let k mn i. An element from
easy in many ad hoc networks, since ad hoc network nodes the group of elements
tend to have less powerful CPUs than workstations in wired
networks. Second, an attacker who has compromised a node hkm  hkm 1 
 hkm m 1
can send updates claiming that any other node is a neighbor from this hash chain is used to authenticate the entry; if the
(metric 1), causing other nodes to incorrectly direct packets metric value for this entry is j, 0  j  m, then the value
for this destination node toward the attacker. Finally, even hkm j here is used to authenticate the routing update entry
with no attacker present, the larger signatures and longer for that sequence number.
When a node in SEAD sends a routing update, the node ber and metric, to confirm that the resulting value equals
includes one hash value with each entry in that update. If the the prior authentic hash value. If so, the entry is authen-
node lists an entry for itself in that update, it sets the address tic and the node processes it in the routing algorithm as a
in that entry to its own node address, the metric to 0, the se- normal received routing update entry; otherwise, the node
quence number to its own next sequence number, and the ignores the received entry and does not modify its routing
hash value to the first element in the group of its own hash table based on it.
chain elements corresponding to that sequence number. In It may be possible for an attacker to modify routing up-
the example given above for sequence number i, the node date messages in transit, and such an attacker would be able
sets the hash value in that entry to its hkm . If the node lists to prevent certain routes from being advertised; however,
an entry for some other destination in that update, it sets the such an attacker would also be able to corrupt the entire
address in that entry to that destination node’s address, the routing update, which is equivalent to a jamming attack.
metric and sequence number to the values for that destina- The protocol can also be secured against modification of the
tion in its routing table, and the hash value to the hash of the source address for a routing update and against wormhole
hash value received in the routing update entry from which attacks, by use of other mechanisms at the MAC layer, in-
it learned that route to that destination. cluding mechanisms that rely only on symmetric cryptogra-
This use of a hash value corresponding to the sequence phy [35]. In particular, these MAC layer approaches authen-
number and metric in a routing update entry prevents any ticate the transmitting source of a packet and ensure that this
node from advertising a route to some destination claim- transmitting source is within some distance of the receiver.
ing a greater sequence number than that destination’s own
5.3. Neighbor authentication
current sequence number, due to the one-way nature of the
hash chain. Likewise, no node can advertise a route better The source of each routing update message in SEAD
than those for which it has received an advertisement, since must also be authenticated, since otherwise, an attacker may
the metric in an existing route cannot be decreased. be able to create routing loops. Any efficient broadcast au-
Nodes receiving any routing update can easily authen- thentication mechanism, such as TESLA [34], HORS [39],
ticate each entry in the update, given any earlier authen- or TIK [35], can be used to authenticate the neighbor. The
tic hash element from the same hash chain, as described in drawbacks of these approaches are that they require syn-
Section 3. In order to guard against attacks in which a mali- chronized clocks, and that they incur either an authentica-
cious update claiming a high sequence number attempts to tion delay or a relatively high communication overhead.
force a receiving node to perform a large number of hash An alternative approach that does not require time syn-
chronization is to assume a shared secret key among each
operations in order to authenticate the update, a receiving
pair of nodes, and to use the respective key in conjunction
node may limit the number of hashes it is willing to perform
with a Message Authentication Code. The sender would
for each such authentication, discarding updates that cannot
include one Message Authentication Code for each neigh-
be authenticated; since DSDV-SQ (and thus SEAD) spreads
bor with each routing update. Since SEAD includes peri-
new routing information across the network, this limit as-
odic neighbor sensing functionality, each node knows the
sumes a bound on the number of routing updates about a
set of neighbors for which it needs to authenticate routing
destination that the receiving node may have missed before
updates. In particular, each node trusts any zero-metric up-
any authentic update is received. A similar solution to such
date with a valid authenticator; if a node has received such
an attack would be to have each node tie its own sequence
an update from another node for a recent sequence number,
number generation to a loosely synchronized clock value,
it considers that node a neighbor and computes a Message
thus allowing a receiving node to determine if a claimed se-
Authentication Code for it in subsequent updates.
quence number in an update could be authentic before per-
When two nodes first become neighbors, one of the two
forming the implied hashes to confirm that fact.
nodes will transmit a routing update first. That update will
When a node receives a routing update, for each entry in cause the receiving node to detect the new neighbor. As a
that update, the node checks the authentication on that entry, result of hearing this update, the receiving node will send a
using the destination address, sequence number, and metric triggered routing update, allowing the other node to detect
in the received entry, together with the latest prior authen- the new neighbor.
tic hash value received by this node from that destination’s
hash chain. Based on the sequence number and metric in 6. Evaluation
the received entry and the sequence number and metric of
this latest prior authentic hash value for that destination, the 6.1. Security analysis
node hashes the hash value received in this entry the correct Securing a distance vector protocol seems fundamentally
number of times, according to the description above as to harder than securing link-state or on-demand protocols such
which hash value must be used for any given sequence num- as DSR [20]. Since distance vector protocols compress the
Table 1: Parameters for SEAD performance study
Scenario Parameters
Number of Nodes 50 SEAD Parameters
Maximum Velocity (vmax ) 20 m/s
Periodic Route Update Interval 15 seconds
Dimensions of Space 1500m  300m
Periodic Updates Missed before
Nominal Radio Range 250m 3
Link is Declared Broken
Source-Destination Pairs 20
Maximum Packets Buffered per
Source Data Rate (each) 4 packets/second 5
Node per Destination
Application Data Payload Size 512 bytes/packet
Hash Length (ρ) 80 bits
Total Application Data Load 327 kbps
Raw Physical Link Bandwidth 2 Mbps

route information into a hop count value and a next hop, it is possible unless no non-attacker node on the loop has re-
challenging to verify the correctness of the hop count value. ceived a better advertisement (in terms of sequence number
In this section, we discuss some of the security properties and metric) for this destination than the best advertisement
of the SEAD protocol. received by some attacker on the loop.
Using SEAD, given an advertisement for a route with a If a collection of attackers form a vertex cut between two
metric of h hops and a sequence number of s, a malicious groups of nodes in the network [16], the attackers can arbi-
node can generate advertisements for h-hop or longer routes trarily control the routes between any node in one group and
with sequence number s, or for arbitrary-length routes with a node in the other group. Since in a vertex cut, any packet
sequence number less than s. Specifically, a malicious node between such nodes must physically pass through a node
cannot generate an advertisement with sequence number on the vertex cut, no routing protocol can eliminate such
greater than s, nor can it generate an advertisement with se- attacks.
quence number s and metric less than h. A malicious node
can generate an advertisement for distance h because it can
6.2. Simulation evaluation methodology
simply resend the same one-way hash chain element it re-
ceived from the previous node; a legitimate node would ad- To evaluate the performance impact of our security
vertise a distance of h  1 and generate the authenticator for approach in SEAD without attackers, we modified the
it by hashing the received authenticator. DSDV-SQ implementation in our extensions to ns-2 [6].
An attacker that has not compromised any node (and Specifically, we increased the size of each routing update to
hence does not possess any cryptographic keys from a node), represent the authentication hash value in each table entry.
cannot successfully send any routing messages, since an un- We also removed the settling time and the sequence number
compromised neighbor node will reject the messages due to changes, as described in Section 5.1.
the failed neighbor authentication. A repeater can function We chose the ns-2 simulator for this study because it
as a one-node wormhole; this is not addressed by SEAD, realistically models arbitrary node mobility as well as phys-
though TIK [35] can prevent this attack. ical radio propagation effects such as signal strength, in-
A collection of a number of attackers that have compro- terference, capture effect, and wireless propagation delay.
mised one or more nodes can only redirect the path from Our propagation model is based on the two-ray ground
a source to a destination through one or more attackers if reflection model [38]. The simulator also includes an ac-
the length of the best (minimum metric) attacker-free route curate model of the IEEE 802.11 Distributed Coordination
for which the source receives an advertisement is at least as Function (DCF) wireless MAC protocol [18].
large as the number of nodes between the destination and In our simulations, nodes moved according to the random
the first attacker, plus the number of nodes between the last waypoint mobility model [20]. Each node is initially placed
attacker and the destination. at a random location and pauses for a period of time called
If each node using SEAD (including attackers) keeps the pause time; it then chooses a new location at random and
routing tables where the next-hop for a given destination is moves there with a velocity randomly chosen uniformly be-
set to the authenticated source address of the first advertise- tween 0 and the maximum speed vmax . When it arrives, it
ment received by that node containing the minimum metric repeats the process of pausing and then selecting a new des-
for the greatest sequence number, then the next-hop point- tination to which to move. The data communication pattern
ers in all nodes’ routing tables will describe a route back to in our study uses 20 source-destination pairs, each sending
the destination. a Constant Bit Rate (CBR) flow of 4 data packets per sec-
With SEAD, no routing loop is possible, unless the loop ond. Each data packet is 512 bytes in size. Table 1 details
contains one or more attackers. Furthermore, no loop is the parameters used in our simulations.
1 70
DSDV−SQ
SEAD
60
0.95

50

Median Latency (msec)


Packet Delivery Ratio

0.9

40
0.85
30

0.8
20

0.75
10
DSDV−SQ
SEAD
0.7 0
PSfrag replacements 0 100 200 300 400 500 600 700 800 900 PSfrag replacements 0 100 200 300 400 500 600 700 800 900
Pause Time Pause Time
(a) Packet Delivery Ratio (b) Median Latency

46
70 DSDV−SQ
SEAD
 45
 60
 
)

 
)

50
Packet Overhead (Packets

44
Byte Overhead (Bytes

40
43

30
42
20

41
10
DSDV−SQ
SEAD
40 0
PSfrag replacements 0 100 200 300 400 500 600 700 800 900 PSfrag replacements 0 100 200 300 400 500 600 700 800 900
Pause Time Pause Time
(c) Packet Overhead (d) Byte Overhead

Figure 1: SEAD performance evaluation results (average over 65 runs)

We evaluated SEAD by comparing it to DSDV-SQ, as 6.3. Simulation results


described in Section 2. We measured performance along The results of our performance study of SEAD are shown
four metrics: in Figure 1 as a function of pause time in the random way-
 Packet Delivery Ratio: The total over all nodes of point mobility model. Each figure represents the average
the number of application-level packets received, di- over 65 randomly generated runs at each pause time, and
vided by the total number of application-level packets the error bars show the 95% confidence intervals; the runs
originated. used for SEAD and those for DSDV-SQ were identical. On
 Byte Overhead: The total over all hops of the number the right side of each graph (pause time 900), the nodes are
of overhead bytes transmitted. stationary, and on the left side of each graph (pause time 0),
 Packet Overhead: The total over all hops of the num- the nodes are all in continuous motion.
The packet delivery ratios for SEAD and DSDV-SQ are
ber of overhead packets transmitted. shown in Figure 1(a), and the median latency of delivered
 Median Latency: The median packet delivery latency, application-level packets for these simulations is shown in
where latency is calculated as the elapsed time be- Figure 1(b). Surprisingly, SEAD consistently outperforms
tween the application layer passing a packet to the DSDV-SQ in terms of packet delivery ratio. By not using a
routing layer and that packet first being received at weighted settling time delay in sending triggered updates in
the destination. SEAD, the number of routing advertisements sent by SEAD
generally increases relative to DSDV-SQ, allowing nodes to uses a single hash chain for a node’s routing information
have more up-to-date routing tables. and can therefore authenticate sequence number informa-
However, SEAD also increases overhead, both due to tion, and also minimizes the overhead of authenticating new
this increased number of routing advertisements, and due hash chains.
to the increase in size of each advertisement from the ad- A number of security protocols have been designed for
dition of the hash value on each entry for authentication. RIPv2 [2, 26]. These protocols protect the integrity of the
This increased overhead is shown in Figures 1(c) and 1(d), packet from modification, but they do not prevent a node
which show the number of routing overhead packets and the from advertising a route that does not actually exist.
number of routing overhead bytes, respectively, caused by Several researchers have proposed the use of asymmetric
the two protocols in these same simulations. The vertical cryptography to secure both wired and ad hoc network rout-
scale in Figure 1(c) is magnified to show the difference be- ing protocols [9, 22, 33, 43, 44]. However, when the nodes
tween the two protocols; the vertical scale here ranges only in an ad hoc network are unable to verify asymmetric sig-
between 40 and 46. natures quickly enough, these protocols may not be suitable
The increased overhead in SEAD causes some conges- and may create Denial-of-Service (DoS) attacks; these pro-
tion in the network in these simulations, as shown in the tocols also generally require more network bandwidth than
latency results in Figure 1(b). At all pause times, SEAD ex- does SEAD with its hash values.
hibits higher latency than DSDV-SQ, due to the decreased Cheung [7] and Hauser et al [13] describe symmetric-key
available network capacity from the increased overhead in approaches to the authentication of updates in link state pro-
SEAD. The rise in latency at higher pause times is due to the tocols, but neither work discusses the mechanisms for de-
nonuniform distribution of nodes in space caused by node tecting the status of these links. In wired networks, a com-
motion in the random waypoint model. Although the initial mon technique for authenticating HELLO packets is to ver-
node locations and the locations to which each node moves ify that the the incoming network interface is the expected
during the run are uniformally chosen over the space, the interface and that the IP TTL of the packet is 255. In a wire-
straight line path of a node from one location to the next less network, this technique cannot be used. Heffernan [15]
tends to distribute nodes on average closer to the center and Basagni et al [3] use shared keys to secure routing com-
of the space; at higher pause times, nodes spend most (or munication, which is vulnerable to some single-node com-
all) of the time in their initial uniformally distributed loca- promises. Perrig et al [36] use symmetric primitives to se-
tions. For example over the 65 simulation runs, the average cure routing only between nodes and a trusted base station.
route length used by SEAD at pause time 900 was about As mentioned in Section 3, some researchers have ex-
28% longer than at pause time 0 (for DSDV-SQ, the average plored the establishment of trust relationships and authenti-
route length at pause time 900 was about 33% longer than cated keys in ad hoc networks [16, 17, 36, 42].
at pause time 0). This increased route length, together with Marti et al [27] consider the problem of detecting in-
SEAD’s increased overhead, created additional congestion termediate nodes that do not forward packets. However,
at higher pause times in the simulations. their scheme is limited to certain types of network Medium
Access Control layers and may trigger false alarms in con-
7. Related work gested networks.
In other work, we have designed a secure on-demand
Kumar [23] discusses attacks against distance vector
routing protocol for ad hoc networks, called Ariadne [16].
routing protocols, and describes mechanisms to secure
The mechanisms we used for security in Ariadne are end-to-
them using Message Authentication Codes. Although these
end in nature, whereas our approach here for SEAD operates
mechanisms ensure the integrity of router-to-router commu-
on a hop-by-hop basis due to the basic operation of distance
nications, they do not withstand node compromise. In par-
vector routing. Furthermore, unlike Ariadne, the techniques
ticular, they do not secure the metric in each routing table
presented here do not rely on a Message Authentication
entry, and thus a compromised router could claim routes of
Code to authenticate routing table entries, but instead di-
any length to any destination.
rectly use elements from a one-way hash chain to provide
Smith et al [41] discuss attacks against distance vector
authentication for both the sequence number and the metric
routing protocols, and present countermeasures that provide
in each entry.
security. However, their techniques do not apply well in
an ad hoc network since they require knowledge of which
links are possible, whereas in an ad hoc network, any pair 8. Conclusions and future work
of nodes could be within range and form a link. In this paper, we have presented the design and evalua-
Zapata [43] proposes security extensions to AODV, using tion of SEAD, a new secure ad hoc network routing protocol
a new one-way hash chain for each Route Discovery to se- using distance vector routing. Many previous routing proto-
cure the metric field in an RREQ packet. Our protocol cols for ad hoc networks have been based on distance vec-
tor approaches (e.g., [5, 10, 12, 21, 28, 31]), but they have [2] Fred Baker and Randall Atkinson. RIP-2 MD5 Authentica-
generally assumed a trusted environment. Instead, in de- tion. RFC 2082, January 1997.
signing SEAD, we carefully fit inexpensive cryptographic [3] Stefano Basagni, Kris Herrin, Emilia Rosti, and Danilo Br-
primitives to each part of the protocol functionality to create uschi. Secure Pebblenets. In ACM International Sym-
an efficient, practical protocol that is robust against multi- posium on Mobile Ad Hoc Networking and Computing
ple uncoordinated attackers creating incorrect routing state (MobiHoc 2001), pages 156–163, Long Beach, California,
USA, October 2001.
in any other node, even in spite of active attackers or com-
[4] Bhargav Bellur and Richard G. Ogier. A Reliable, Effi-
promised nodes in the network. Together with existing ap-
cient Topology Broadcast Protocol for Dynamic Networks.
proaches for securing the physical layer and MAC layer
In Proceedings of the Eighteenth Annual Joint Confer-
within the network protocol stack, the SEAD protocol pro- ence of the IEEE Computer and Communications Societies
vides a foundation for the secure operation of an ad hoc (INFOCOM’99), pages 178–186, March 1999.
network. [5] Rajendra V. Boppana and Satyadeva Konduru. An Adap-
We base the design of SEAD in part on the DSDV ad hoc tive Distance Vector Routing Algorithm for Mobile, Ad Hoc
network routing protocol [31], and in particular, on the Networks. In Proceedings of the Twentieth Annual Joint
DSDV-SQ version of the protocol, which has been shown Conference of the IEEE Computer and communications So-
to outperform other DSDV versions in previous detailed cieties (INFOCOM 2001), pages 1753–1762, 2001.
ad hoc network simulations [6, 19]. For security, we use [6] Josh Broch, David A. Maltz, David B. Johnson, Yih-Chun
efficient one-way hash functions and do not use asymmet- Hu, and Jorjeta G. Jetcheva. A Performance Comparison
ric cryptographic primitives. Consequently, SEAD is ef- of Multi-Hop Wireless Ad Hoc Network Routing Protocols.
ficient and can be used in networks of computation- and In Proceedings of the Fourth Annual ACM/IEEE Interna-
tional Conference on Mobile Computing and Networking
bandwidth-constrained nodes. SEAD actually outperforms
(MobiCom’98), pages 85–97, October 1998.
DSDV-SQ in terms of packet delivery ratio, although it does
[7] Steven Cheung. An Efficient Message Authentication
create more overhead in the network, both due to an in- Scheme for Link State Routing. In 13th Annual Computer
creased number of routing advertisements it sends, and due Security Applications Conference, 1997.
to the increase in size of each advertisement due to the ad- [8] Thomas Clausen, Philippe Jacquet, Anis Laouiti, Pascale
dition of the hash value on each entry for authentication. Minet, Paul Muhlethaler, Amir Qayyum, and Laurent Vien-
In future work, we plan to also consider mechanisms to not. Optimized Link State Routing Protocol. Internet-Draft,
detect and expose nodes that advertise routes but do not for- draft-ietf-manet-olsr-05.txt, October 2001. Work in progress.
ward packets, and to merge this work with our other work [9] Bridget Dahill, Brian Neil Levine, Elizabeth Royer, and Clay
in securing on-demand routing protocols to create a secure Shields. A Secure Routing Protocol for Ad Hoc Networks.
protocol based on ZRP [12]. We are also considering the Technical Report 01-37, Department of Computer Science,
possibility of extending DSDV to behave like a path-vector University of Massachusetts, August 2001.
routing protocol, allowing the source address of each adver- [10] J.J. Garcia-Luna-Aceves, Chane L. Fullmer, Ewerton
tisement to be more readily authenticated. Madruga, David Beyer, and Thane Frivold. Wireless Internet
Gateways (WINGS). In Proceedings of IEEE MILCOM ’97,
pages 1271–1276, November 1997.
Acknowledgements [11] Shafi Goldwasser and Mihir Bellare. Lecture Notes on Cryp-
tography. Summer Course “Cryptography and Computer Se-
We thank the anonymous reviewers for their helpful com-
curity” at MIT, 1996–1999, August 1999.
ments on an earlier version of this paper. This work was sup-
ported in part by NASA under grant NAG3-2534, by the United [12] Zygmunt J. Haas. A Routing Protocol for the Reconfigurable
States Postal Service under contract USPS 102592-01-Z-0236, Wireless Network. In 1997 IEEE 6th International Confer-
by NSF under grant FD99-79852), by DARPA under contract ence on Universal Personal Communications Record: Bridg-
N66001-99-2-8913, and by a gift from Schlumberger. The views ing the Way to the 21st Century (ICUPC ’97), volume 2,
and conclusions contained here are those of the authors and should pages 562–566, October 1997.
not be interpreted as necessarily representing the official poli- [13] Ralf Hauser, Antoni Przygienda, and Gene Tsudik. Reducing
cies or endorsements, either express or implied, of NASA, USPS, the Cost of Security in Link State Routing. In Symposium on
NSF, DARPA, Schlumberger, Rice University, the University of Network and Distributed Systems Security (NDSS’97), pages
California, or the U.S. Government or any of its agencies. 93–99, February 1997.
[14] C. Hedrick. Routing Information Protocol. RFC 1058,
November 1988.
References [15] Andy Heffernan. Protection of BGP Sessions via the TCP
[1] Norman Abramson. The ALOHA System—Another Alter- MD5 Signature Option. RFC 2385, August 1998.
native for Computer Communications. In Proceedings of [16] Yih-Chun Hu, Adrian Perrig, and David B. Johnson.
the Fall 1970 AFIPS Computer Conference, pages 281–285, Ariadne: A Secure On-Demand Routing Protocol for Wire-
November 1970. less Ad Hoc Networks. Technical Report TR01-383, De-
partment of Computer Science, Rice University, December SIGCOMM ’94 Conference on Communications Architec-
2001. tures, Protocols and Applications, pages 234–244, August
[17] Jean-Pierre Hubaux, Levente Buttyán, and Srdjan Čapkun. 1994. A revised version of the paper is available from
The Quest for Security in Mobile Ad Hoc Networks. In Pro- http://www.cs.umd.edu/projects/mcml/papers/Sigcomm94.ps.
ceedings of the Third ACM Symposium on Mobile Ad Hoc [32] Charles E. Perkins and Elizabeth M. Royer. Ad-Hoc On-
Networking and Computing (MobiHoc 2001), Long Beach, Demand Distance Vector Routing. In Proceedings of the
CA, USA, October 2001. Second IEEE Workshop on Mobile Computing Systems and
[18] IEEE Computer Society LAN MAN Standards Committee. Applications (WMCSA’99), pages 90–100, February 1999.
Wireless LAN Medium Access Control (MAC) and Physical [33] Radia Perlman. Interconnections: Bridges and Routers.
Layer (PHY) Specifications, IEEE Std 802.11-1997. The In- Addison-Wesley, 1992.
stitute of Electrical and Electronics Engineers, New York, [34] Adrian Perrig, Ran Canetti, Dawn Song, and J. D. Ty-
New York, 1997. gar. Efficient and Secure Source Authentication for Multi-
[19] Per Johansson, Tony Larsson, Nicklas Hedman, Bartosz cast. In Network and Distributed System Security Symposium
Mielczarek, and Mikael Degermark. Scenario-based Per- (NDSS’01), February 2001.
formance Analysis of Routing Protocols for Mobile Ad-hoc [35] Adrian Perrig, Yih-Chun Hu, and David B. Johnson.
Networks. In Proceedings of the Fifth Annual ACM/IEEE In- Wormhole Protection in Wireless Ad Hoc Networks. Tech-
ternational Conference on Mobile Computing and Network- nical Report TR01-384, Department of Computer Science,
ing (MobiCom’99), pages 195–206, August 1999. Rice University, December 2001.
[20] David B. Johnson and David A. Maltz. Dynamic Source [36] Adrian Perrig, Robert Szewczyk, Victor Wen, David Culler,
Routing in Ad Hoc Wireless Networks. In Mobile Comput- and J. D. Tygar. SPINS: Security Protocols for Sensor
ing, edited by Tomasz Imielinski and Hank Korth, chapter 5, Networks. In Seventh Annual ACM International Confer-
pages 153–181. Kluwer Academic Publishers, 1996. ence on Mobile Computing and Networks (MobiCom 2001),
[21] John Jubin and Janet D. Tornow. The DARPA Packet Radio Rome, Italy, July 2001.
Network Protocols. Proceedings of the IEEE, 75(1):21–32, [37] Raymond L. Pickholtz, Donald L. Schilling, and Lau-
January 1987. rence B. Milstein. Theory of Spread Spectrum Communica-
[22] Stephen Kent, Charles Lynn, Joanne Mikkelson, and Karen tions — A Tutorial. IEEE Transactions on Communications,
Seo. Secure Border Gateway Protocol (S-BGP) — Real 30(5):855–884, May 1982.
World Performance and Deployment Issues. In Symposium [38] Theodore S. Rappaport. Wireless Communications: Princi-
on Network and Distributed Systems Security (NDSS’00), ples and Practice. Prentice Hall, New Jersey, 1996.
pages 103–116, February 2000. [39] Leonid Reyzin and Natan Reyzin. Better than BiBa: Short
[23] Brijesh Kumar. Integration of Security in Network Routing One-time Signatures with Fast Signing and Verifying. Cryp-
Protocols. SIGSAC Review, 11(2):18–25, 1993. tology ePrint Archive, Report 2002/014, 2002. Available at
[24] Leslie Lamport. Password Authentication with Insecure http://eprint.iacr.org/.
Communication. Communications of the ACM, 24(11):770– [40] Ronald L. Rivest. The MD5 Message-Digest Algorithm.
772, November 1981. RFC 1321, April 1992.
[25] Gary Scott Malkin. RIP Version 2 Protocol Applicability [41] Bradley R. Smith, Shree Murthy, and J.J. Garcia-Luna-
Statement. RFC 1722, November 1994. Aceves. Securing Distance Vector Routing Protocols. In
[26] Gary Scott Malkin. RIP Version 2. RFC 2453, November Symposium on Network and Distributed Systems Security
1998. (NDSS’97), February 1997.
[27] Sergio Marti, T.J. Giuli, Kevin Lai, and Mary Baker. Mitigat- [42] Frank Stajano and Ross Anderson. The Resurrecting Duck-
ing Routing Misbehaviour in Mobile Ad Hoc Networks. In ling: Security Issues for Ad-hoc Wireless Networks. In
Proceedings of the Sixth Annual International Conference on Security Protocols, 7th International Workshop, edited by
Mobile Computing and Networking (MobiCom 2000), pages B. Christianson, B. Crispo, and M. Roe. Springer Verlag
255–265, Boston MA, USA, August 2000. Berlin Heidelberg, 1999.
[28] Shree Murthy and J. J. Garcia-Luna-Aceves. An Efficient [43] Manel Guerrero Zapata. Secure Ad hoc On-Demand Dis-
Routing Protocol for Wireless Networks. Mobile Networks tance Vector (SAODV) Routing. IETF MANET Mail-
and Applications, 1(2):183–197, 1996. ing List, Message-ID 3BC17B40.BBF52E09@nokia.com,
[29] National Institute of Standards and Technology (NIST). Se- ftp://manet.itd.nrl.navy.mil/pub/manet/2001-10.mail, Octo-
cure Hash Standard, May 1993. Federal Information Pro- ber 8, 2001.
cessing Standards (FIPS) Publication 180-1. [44] Lidong Zhou and Zygmunt J. Haas. Securing Ad Hoc
[30] Vincent D. Park and M. Scott Corson. A Highly Adap- Networks. IEEE Network Magazine, 13(6), Novem-
tive Distributed Routing Algorithm for Mobile Wireless ber/December 1999.
Networks. In Proceedings of INFOCOM ’97, pages 1405–
1413, April 1997.
[31] Charles E. Perkins and Pravin Bhagwat. Highly Dy-
namic Destination-Sequenced Distance-Vector Routing
(DSDV) for Mobile Computers. In Proceedings of the

Vous aimerez peut-être aussi